libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because libxml2 already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed and each affected application would need its own CVE.
Published 2014-01-21 18:55:09
Updated 2023-02-13 04:41:10
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injectionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2013-0339

Probability of exploitation activity in the next 30 days: 1.86%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 87 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-0339

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2013-0339

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-0339

Products affected by CVE-2013-0339

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!